Home / os / winnt

Online Farm Management System 0.1.0 Cross Site Scripting

Posted on 17 July 2020

Online Farm Management System version 0.1.0 suffers from a persistent cross site scripting vulnerability.

 

TOP